Package Crypto :: Package PublicKey :: Module ElGamal
[frames] | no frames]

Module ElGamal

ElGamal public-key algorithm (randomized encryption and signature).

Signature algorithm

The security of the ElGamal signature scheme is based (like DSA) on the discrete logarithm problem (DLP). Given a cyclic group, a generator g, and an element h, it is hard to find an integer x such that g^x = h.

The group is the largest multiplicative sub-group of the integers modulo p, with p prime. The signer holds a value x (0<x<p-1) as private key, and its public key (y where y=g^x mod p) is distributed.

The ElGamal signature is twice as big as p.

Encryption algorithm

The security of the ElGamal encryption scheme is based on the computational Diffie-Hellman problem (CDH). Given a cyclic group, a generator g, and two integers a and b, it is difficult to find the element g^{ab} when only g^a and g^b are known, and not a and b.

As before, the group is the largest multiplicative sub-group of the integers modulo p, with p prime. The receiver holds a value a (0<a<p-1) as private key, and its public key (b where b*=g^a) is given to the sender.

The ElGamal ciphertext is twice as big as p.

Domain parameters

For both signature and encryption schemes, the values (p,g) are called domain parameters. They are not sensitive but must be distributed to all parties (senders and receivers). Different signers can share the same domain parameters, as can different recipients of encrypted messages.

Security

Both DLP and CDH problem are believed to be difficult, and they have been proved such (and therefore secure) for more than 30 years.

The cryptographic strength is linked to the magnitude of p. In 2012, a sufficient size for p is deemed to be 2048 bits. For more information, see the most recent ECRYPT report.

Even though ElGamal algorithms are in theory reasonably secure for new designs, in practice there are no real good reasons for using them. The signature is four times larger than the equivalent DSA, and the ciphertext is two times larger than the equivalent RSA.

Functionality

This module provides facilities for generating new ElGamal keys and for constructing them from known components. ElGamal keys allows you to perform basic signing, verification, encryption, and decryption.

>>> from Crypto import Random
>>> from Crypto.Random import random
>>> from Crypto.PublicKey import ElGamal
>>> from Crypto.Util.number import GCD
>>> from Crypto.Hash import SHA
>>>
>>> message = "Hello"
>>> key = ElGamal.generate(1024, Random.new().read)
>>> h = SHA.new(message).digest()
>>> while 1:
>>>     k = random.StrongRandom().randint(1,key.p-1)
>>>     if GCD(k,key.p-1)==1: break
>>> sig = key.sign(h,k)
>>> ...
>>> if key.verify(h,sig):
>>>     print "OK"
>>> else:
>>>     print "Incorrect signature"
Classes
  error
  ElGamalobj
Class defining an ElGamal key.
Functions
 
generate(bits, randfunc, progress_func=None)
Randomly generate a fresh, new ElGamal key.
 
construct(tup)
Construct an ElGamal key from a tuple of valid ElGamal components.
Function Details

generate(bits, randfunc, progress_func=None)

 

Randomly generate a fresh, new ElGamal key.

The key will be safe for use for both encryption and signature (although it should be used for only one purpose).

Parameters:
  • bits (int) - Key length, or size (in bits) of the modulus p. Recommended value is 2048.
  • randfunc (callable) - Random number generation function; it should accept a single integer N and return a string of random data N bytes long.
  • progress_func (callable) - Optional function that will be called with a short string containing the key parameter currently being generated; it's useful for interactive applications where a user is waiting for a key to be generated.
Returns:
An ElGamal key object (ElGamalobj).

Attention: You should always use a cryptographically secure random number generator, such as the one defined in the Crypto.Random module; don't just use the current time and the random module.

construct(tup)

 

Construct an ElGamal key from a tuple of valid ElGamal components.

The modulus p must be a prime.

The following conditions must apply:

  • 1 < g < p-1
  • g^{p-1} = 1 mod p
  • 1 < x < p-1
  • g^x = y mod p
Parameters:
  • tup (tuple) - A tuple of long integers, with 3 or 4 items in the following order:

    1. Modulus (p).
    2. Generator (g).
    3. Public key (y).
    4. Private key (x). Optional.
Returns:
An ElGamal key object (ElGamalobj).